RSA Authentication Manager versions prior to 8.4 P10 contain a stored cross-site scripting vulnerability in the Security Console. A malicious RSA Authentication Manager Security Console administrator with advanced privileges could exploit this vulnerability to store arbitrary HTML or JavaScript code through the Security Console web interface. When other Security Console administrators open the affected report page, the injected scripts could potentially be executed in their browser.
References
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: dell

Published: 2020-03-25T21:05:14.708471Z

Updated: 2024-09-17T00:06:00.697Z

Reserved: 2020-01-03T00:00:00

Link: CVE-2020-5339

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-03-26T13:15:13.407

Modified: 2022-09-30T23:06:02.293

Link: CVE-2020-5339

cve-icon Redhat

No data.